Warning: Permanently added '10.128.0.164' (ED25519) to the list of known hosts. 2024/04/28 03:39:43 ignoring optional flag "sandboxArg"="0" 2024/04/28 03:39:43 parsed 1 programs [ 68.414884][ T23] kauditd_printk_skb: 75 callbacks suppressed [ 68.414895][ T23] audit: type=1400 audit(1714275583.770:151): avc: denied { mounton } for pid=371 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 68.445737][ T23] audit: type=1400 audit(1714275583.790:152): avc: denied { mount } for pid=371 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 68.468959][ T23] audit: type=1400 audit(1714275583.790:153): avc: denied { setattr } for pid=371 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=81 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 68.492207][ T23] audit: type=1400 audit(1714275583.790:154): avc: denied { read write } for pid=371 comm="syz-executor" name="swap-file" dev="sda1" ino=1929 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 68.518152][ T23] audit: type=1400 audit(1714275583.790:155): avc: denied { open } for pid=371 comm="syz-executor" path="/root/swap-file" dev="sda1" ino=1929 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" 2024/04/28 03:39:43 executed programs: 0 [ 68.544935][ T23] audit: type=1400 audit(1714275583.800:156): avc: denied { unlink } for pid=371 comm="syz-executor" name="swap-file" dev="sda1" ino=1929 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 68.571108][ T23] audit: type=1400 audit(1714275583.830:157): avc: denied { relabelto } for pid=372 comm="mkswap" name="swap-file" dev="sda1" ino=1929 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 68.597884][ T371] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 68.620996][ T23] audit: type=1400 audit(1714275583.970:158): avc: denied { mounton } for pid=381 comm="syz-executor.2" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 68.678504][ T379] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.685493][ T379] bridge0: port 1(bridge_slave_0) entered disabled state [ 68.692728][ T379] device bridge_slave_0 entered promiscuous mode [ 68.700447][ T379] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.707290][ T379] bridge0: port 2(bridge_slave_1) entered disabled state [ 68.714506][ T379] device bridge_slave_1 entered promiscuous mode [ 68.793262][ T381] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.800133][ T381] bridge0: port 1(bridge_slave_0) entered disabled state [ 68.807184][ T381] device bridge_slave_0 entered promiscuous mode [ 68.814474][ T381] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.821318][ T381] bridge0: port 2(bridge_slave_1) entered disabled state [ 68.828446][ T381] device bridge_slave_1 entered promiscuous mode [ 68.857342][ T387] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.864226][ T387] bridge0: port 1(bridge_slave_0) entered disabled state [ 68.871683][ T387] device bridge_slave_0 entered promiscuous mode [ 68.879211][ T387] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.886042][ T387] bridge0: port 2(bridge_slave_1) entered disabled state [ 68.893329][ T387] device bridge_slave_1 entered promiscuous mode [ 68.910139][ T388] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.917097][ T388] bridge0: port 1(bridge_slave_0) entered disabled state [ 68.924317][ T388] device bridge_slave_0 entered promiscuous mode [ 68.930986][ T388] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.937835][ T388] bridge0: port 2(bridge_slave_1) entered disabled state [ 68.945016][ T388] device bridge_slave_1 entered promiscuous mode [ 69.002832][ T384] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.009750][ T384] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.016816][ T384] device bridge_slave_0 entered promiscuous mode [ 69.024284][ T384] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.031188][ T384] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.038334][ T384] device bridge_slave_1 entered promiscuous mode [ 69.049850][ T379] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.056674][ T379] bridge0: port 2(bridge_slave_1) entered forwarding state [ 69.063791][ T379] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.070572][ T379] bridge0: port 1(bridge_slave_0) entered forwarding state [ 69.104943][ T381] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.111793][ T381] bridge0: port 2(bridge_slave_1) entered forwarding state [ 69.118875][ T381] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.125668][ T381] bridge0: port 1(bridge_slave_0) entered forwarding state [ 69.159154][ T388] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.165987][ T388] bridge0: port 2(bridge_slave_1) entered forwarding state [ 69.173175][ T388] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.179966][ T388] bridge0: port 1(bridge_slave_0) entered forwarding state [ 69.201429][ T24] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.208406][ T24] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.215520][ T24] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.222643][ T24] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.229736][ T24] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.236611][ T24] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.244271][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 69.251412][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 69.277278][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 69.284613][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 69.292557][ T24] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.299380][ T24] bridge0: port 1(bridge_slave_0) entered forwarding state [ 69.307049][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 69.314972][ T24] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.321796][ T24] bridge0: port 2(bridge_slave_1) entered forwarding state [ 69.328973][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 69.336744][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 69.347848][ T379] device veth0_vlan entered promiscuous mode [ 69.354495][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 69.362976][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 69.370597][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 69.377686][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 69.399869][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 69.407846][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 69.415802][ T331] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.422624][ T331] bridge0: port 1(bridge_slave_0) entered forwarding state [ 69.429882][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 69.437745][ T331] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.446005][ T331] bridge0: port 2(bridge_slave_1) entered forwarding state [ 69.453152][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 69.461121][ T331] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.468048][ T331] bridge0: port 1(bridge_slave_0) entered forwarding state [ 69.475210][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 69.483136][ T331] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.489888][ T331] bridge0: port 2(bridge_slave_1) entered forwarding state [ 69.497004][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 69.504709][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 69.512508][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 69.536278][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 69.545023][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 69.552537][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 69.561387][ T32] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.568310][ T32] bridge0: port 1(bridge_slave_0) entered forwarding state [ 69.575566][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 69.583878][ T32] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.590807][ T32] bridge0: port 1(bridge_slave_0) entered forwarding state [ 69.597993][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 69.606079][ T32] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.612936][ T32] bridge0: port 2(bridge_slave_1) entered forwarding state [ 69.620040][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 69.628069][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 69.639906][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 69.647593][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 69.662465][ T381] device veth0_vlan entered promiscuous mode [ 69.674841][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 69.683523][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 69.691420][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 69.698507][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 69.706941][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 69.715346][ T331] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.722201][ T331] bridge0: port 2(bridge_slave_1) entered forwarding state [ 69.729490][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 69.737353][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 69.745201][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 69.752901][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 69.764807][ T379] device veth1_macvtap entered promiscuous mode [ 69.772816][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 69.781130][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 69.789454][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 69.797479][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 69.808930][ T388] device veth0_vlan entered promiscuous mode [ 69.818166][ T387] device veth0_vlan entered promiscuous mode [ 69.830883][ T387] device veth1_macvtap entered promiscuous mode [ 69.837653][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 69.846300][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 69.853951][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 69.862399][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 69.870584][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 69.878246][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 69.885991][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 69.894201][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 69.902377][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 69.910455][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 69.918436][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 69.926702][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 69.934645][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 69.945439][ T384] device veth0_vlan entered promiscuous mode [ 69.951595][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 69.958973][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 69.966276][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 69.973686][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 69.981689][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 69.989473][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 69.997352][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 70.005231][ T331] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 70.015080][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 70.023753][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 70.040178][ T381] device veth1_macvtap entered promiscuous mode [ 70.048953][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 70.056817][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 70.065169][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 70.073209][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 70.081373][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 70.089773][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 70.097727][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 70.105266][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 70.113238][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 70.123247][ T388] device veth1_macvtap entered promiscuous mode [ 70.130929][ T409] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 70.158287][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 70.171111][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 70.179845][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 70.189954][ T418] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 70.200298][ T418] device erspan0 entered promiscuous mode [ 70.205822][ T418] device macsec1 entered promiscuous mode [ 70.212253][ T418] device erspan0 left promiscuous mode [ 70.219398][ T417] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 70.228711][ T413] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 70.245697][ T423] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 70.257730][ T423] device erspan0 entered promiscuous mode [ 70.263469][ T423] device macsec1 entered promiscuous mode [ 70.269477][ T423] device erspan0 left promiscuous mode [ 70.276213][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 70.284793][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 70.293222][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 70.301303][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 70.309724][ T425] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 70.319930][ T425] device erspan0 entered promiscuous mode [ 70.325449][ T425] device macsec1 entered promiscuous mode [ 70.331481][ T425] device erspan0 left promiscuous mode [ 70.340782][ T384] device veth1_macvtap entered promiscuous mode [ 70.352806][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 70.361083][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 70.369378][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 70.379999][ T429] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 70.390391][ T431] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 70.408436][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 70.416830][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 70.425389][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 70.433844][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 70.442150][ T433] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 70.453538][ T435] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 70.485858][ T447] device gretap0 entered promiscuous mode [ 70.494151][ T447] device macsec1 entered promiscuous mode [ 70.500404][ T447] device gretap0 left promiscuous mode [ 70.508354][ T450] device ip6gretap0 entered promiscuous mode [ 70.514931][ T450] device macsec1 entered promiscuous mode [ 70.520904][ T450] device ip6gretap0 left promiscuous mode [ 70.529147][ T443] device gretap0 entered promiscuous mode [ 70.534852][ T443] device macsec1 entered promiscuous mode [ 70.541322][ T443] device gretap0 left promiscuous mode [ 70.549129][ T453] device ip6gretap0 entered promiscuous mode [ 70.554929][ T453] device macsec1 entered promiscuous mode [ 70.561072][ T453] device ip6gretap0 left promiscuous mode [ 70.583179][ T459] device ip6gretap0 entered promiscuous mode [ 70.589092][ T459] device macsec1 entered promiscuous mode [ 70.594944][ T459] device ip6gretap0 left promiscuous mode [ 70.614356][ T465] device syz_tun entered promiscuous mode [ 70.620132][ T465] device macsec1 entered promiscuous mode [ 70.626537][ T465] device syz_tun left promiscuous mode [ 70.647335][ T473] device veth0 entered promiscuous mode [ 70.655546][ T473] device macsec1 entered promiscuous mode [ 70.661573][ T473] device veth0 left promiscuous mode [ 70.669603][ T471] device veth0 entered promiscuous mode [ 70.674972][ T471] device macsec1 entered promiscuous mode [ 70.681587][ T471] device veth0 left promiscuous mode [ 70.700667][ T480] device syz_tun entered promiscuous mode [ 70.706267][ T480] device macsec1 entered promiscuous mode [ 70.712385][ T480] device syz_tun left promiscuous mode [ 70.736102][ T487] device veth0 entered promiscuous mode [ 70.743550][ T487] device macsec1 entered promiscuous mode [ 70.750005][ T487] device veth0 left promiscuous mode [ 70.757581][ T485] device dummy0 entered promiscuous mode [ 70.763194][ T485] device macsec1 entered promiscuous mode [ 70.769365][ T485] device dummy0 left promiscuous mode [ 70.820126][ T485] ================================================================== [ 70.828074][ T485] BUG: KASAN: use-after-free in macsec_get_iflink+0x62/0x70 [ 70.835130][ T485] Read of size 4 at addr ffff888122406100 by task syz-executor.0/485 [ 70.843012][ T485] [ 70.845181][ T485] CPU: 0 PID: 485 Comm: syz-executor.0 Not tainted 5.10.210-syzkaller #0 [ 70.853427][ T485] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 70.857018][ T493] device dummy0 entered promiscuous mode [ 70.863332][ T485] Call Trace: [ 70.863343][ T485] dump_stack_lvl+0x81/0xac [ 70.863352][ T485] print_address_description.constprop.0+0x24/0x160 [ 70.863363][ T485] ? macsec_get_iflink+0x62/0x70 [ 70.869349][ T493] device macsec1 entered promiscuous mode [ 70.871917][ T485] kasan_report.cold+0x82/0xdb [ 70.871922][ T485] ? macsec_get_iflink+0x62/0x70 [ 70.871927][ T485] __asan_report_load4_noabort+0x14/0x20 [ 70.871934][ T485] macsec_get_iflink+0x62/0x70 [ 70.912484][ T485] dev_get_iflink+0x64/0xc0 [ 70.916978][ T485] rfc2863_policy+0x1bb/0x230 [ 70.921483][ T485] linkwatch_do_dev+0x28/0xf0 [ 70.925986][ T485] linkwatch_forget_dev+0x157/0x200 [ 70.931500][ T485] netdev_run_todo+0x234/0xb10 [ 70.936254][ T485] ? rtnl_newlink+0x6a/0x90 [ 70.940661][ T485] ? generic_xdp_install+0x5a0/0x5a0 [ 70.945707][ T485] rtnetlink_rcv_msg+0x33c/0x970 [ 70.950722][ T485] ? rtnl_calcit.isra.0+0x2a0/0x2a0 [ 70.956377][ T485] ? __sock_sendmsg+0xb5/0xf0 [ 70.961062][ T485] ? ____sys_sendmsg+0x694/0x990 [ 70.966087][ T485] ? ___sys_sendmsg+0xfc/0x190 [ 70.971214][ T485] ? __sys_sendmsg+0xc3/0x160 [ 70.976020][ T485] ? __x64_sys_sendmsg+0x73/0xb0 [ 70.980790][ T485] ? do_syscall_64+0x32/0x80 [ 70.985240][ T485] ? entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 70.991125][ T485] netlink_rcv_skb+0x133/0x3c0 [ 70.995999][ T485] ? rtnl_calcit.isra.0+0x2a0/0x2a0 [ 71.001080][ T485] ? netlink_ack+0xa30/0xa30 [ 71.005715][ T485] ? netlink_deliver_tap+0xa4/0x8e0 [ 71.010737][ T485] rtnetlink_rcv+0x10/0x20 [ 71.014985][ T485] netlink_unicast+0x4f8/0x810 [ 71.019617][ T485] ? netlink_attachskb+0x740/0x740 [ 71.024632][ T485] netlink_sendmsg+0x815/0xd10 [ 71.029503][ T485] ? netlink_unicast+0x810/0x810 [ 71.034264][ T485] ? netlink_unicast+0x810/0x810 [ 71.039031][ T485] __sock_sendmsg+0xb5/0xf0 [ 71.043366][ T485] ____sys_sendmsg+0x694/0x990 [ 71.047990][ T485] ? kernel_sendmsg+0x30/0x30 [ 71.052495][ T485] ? do_recvmmsg+0x570/0x570 [ 71.056904][ T485] ? ___slab_alloc.constprop.0+0x32b/0x730 [ 71.062665][ T485] ___sys_sendmsg+0xfc/0x190 [ 71.067084][ T485] ? sendmsg_copy_msghdr+0x110/0x110 [ 71.072211][ T485] ? futex_exit_release+0x200/0x200 [ 71.077240][ T485] ? __fget_light.part.0+0x19d/0x330 [ 71.082358][ T485] ? __fdget+0x8b/0x1d0 [ 71.086368][ T485] ? alloc_file+0x500/0x500 [ 71.090697][ T485] ? sockfd_lookup_light+0x1c/0x150 [ 71.095935][ T485] __sys_sendmsg+0xc3/0x160 [ 71.100258][ T485] ? __sys_sendmsg_sock+0x20/0x20 [ 71.105122][ T485] ? __kasan_check_write+0x14/0x20 [ 71.110068][ T485] ? switch_fpu_return+0xbf/0x1b0 [ 71.114928][ T485] __x64_sys_sendmsg+0x73/0xb0 [ 71.119531][ T485] ? syscall_exit_to_user_mode+0x38/0x160 [ 71.125312][ T485] do_syscall_64+0x32/0x80 [ 71.129519][ T485] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 71.135239][ T485] RIP: 0033:0x7f3c49af2da9 [ 71.139507][ T485] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 71.159014][ T485] RSP: 002b:00007f3c496750c8 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 71.167261][ T485] RAX: ffffffffffffffda RBX: 00007f3c49c21f80 RCX: 00007f3c49af2da9 [ 71.175069][ T485] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000006 [ 71.182884][ T485] RBP: 00007f3c49b3f47a R08: 0000000000000000 R09: 0000000000000000 [ 71.190695][ T485] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 71.198509][ T485] R13: 000000000000004d R14: 00007f3c49c21f80 R15: 00007fff4197e658 [ 71.206320][ T485] [ 71.208488][ T485] Allocated by task 384: [ 71.212585][ T485] kasan_save_stack+0x26/0x50 [ 71.217102][ T485] __kasan_kmalloc+0xae/0xe0 [ 71.221768][ T485] __kmalloc+0x1cd/0x360 [ 71.225848][ T485] kvmalloc_node+0x25/0x90 [ 71.230100][ T485] alloc_netdev_mqs+0x5d/0xdc0 [ 71.234695][ T485] rtnl_create_link+0x1e2/0xb80 [ 71.239385][ T485] __rtnl_newlink+0xcdd/0x14e0 [ 71.243988][ T485] rtnl_newlink+0x5f/0x90 [ 71.248149][ T485] rtnetlink_rcv_msg+0x334/0x970 [ 71.252925][ T485] netlink_rcv_skb+0x133/0x3c0 [ 71.257522][ T485] rtnetlink_rcv+0x10/0x20 [ 71.261788][ T485] netlink_unicast+0x4f8/0x810 [ 71.266378][ T485] netlink_sendmsg+0x815/0xd10 [ 71.270976][ T485] __sock_sendmsg+0xb5/0xf0 [ 71.275325][ T485] __sys_sendto+0x1e3/0x2f0 [ 71.279654][ T485] __x64_sys_sendto+0xdc/0x1a0 [ 71.284267][ T485] do_syscall_64+0x32/0x80 [ 71.288516][ T485] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 71.294240][ T485] [ 71.296404][ T485] Freed by task 491: [ 71.300143][ T485] kasan_save_stack+0x26/0x50 [ 71.304649][ T485] kasan_set_track+0x25/0x30 [ 71.309075][ T485] kasan_set_free_info+0x24/0x40 [ 71.313853][ T485] __kasan_slab_free+0x111/0x150 [ 71.318624][ T485] slab_free_freelist_hook+0x9b/0x1a0 [ 71.323833][ T485] kfree+0xc2/0x4e0 [ 71.327478][ T485] kvfree+0x25/0x30 [ 71.331120][ T485] netdev_freemem+0x47/0x60 [ 71.335463][ T485] netdev_release+0x68/0x80 [ 71.339803][ T485] device_release+0x9d/0x1a0 [ 71.344229][ T485] kobject_cleanup+0xb5/0x180 [ 71.348744][ T485] kobject_put+0x45/0x60 [ 71.352854][ T485] netdev_run_todo+0x6a6/0xb10 [ 71.357425][ T485] rtnetlink_rcv_msg+0x33c/0x970 [ 71.362195][ T485] netlink_rcv_skb+0x133/0x3c0 [ 71.366792][ T485] rtnetlink_rcv+0x10/0x20 [ 71.371047][ T485] netlink_unicast+0x4f8/0x810 [ 71.375646][ T485] netlink_sendmsg+0x815/0xd10 [ 71.380254][ T485] __sock_sendmsg+0xb5/0xf0 [ 71.384589][ T485] ____sys_sendmsg+0x694/0x990 [ 71.389184][ T485] ___sys_sendmsg+0xfc/0x190 [ 71.393612][ T485] __sys_sendmsg+0xc3/0x160 [ 71.397963][ T485] __x64_sys_sendmsg+0x73/0xb0 [ 71.402560][ T485] do_syscall_64+0x32/0x80 [ 71.406812][ T485] entry_SYSCALL_64_after_hwframe+0x61/0xc6 [ 71.412533][ T485] [ 71.414705][ T485] The buggy address belongs to the object at ffff888122406000 [ 71.414705][ T485] which belongs to the cache kmalloc-4k of size 4096 [ 71.428680][ T485] The buggy address is located 256 bytes inside of [ 71.428680][ T485] 4096-byte region [ffff888122406000, ffff888122407000) [ 71.441874][ T485] The buggy address belongs to the page: [ 71.447354][ T485] page:ffffea0004890000 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x122400 [ 71.457416][ T485] head:ffffea0004890000 order:3 compound_mapcount:0 compound_pincount:0 [ 71.465568][ T485] flags: 0x4000000000010200(slab|head) [ 71.470870][ T485] raw: 4000000000010200 dead000000000100 dead000000000122 ffff888100042c00 [ 71.479374][ T485] raw: 0000000000000000 0000000000040004 00000001ffffffff 0000000000000000 [ 71.487781][ T485] page dumped because: kasan: bad access detected [ 71.494066][ T485] page_owner tracks the page as allocated [ 71.499592][ T485] page last allocated via order 3, migratetype Unmovable, gfp_mask 0x1d20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC|__GFP_HARDWALL), pid 388, ts 68908902763, free_ts 0 [ 71.518944][ T485] get_page_from_freelist+0x1fee/0x2ad0 [ 71.524409][ T485] __alloc_pages_nodemask+0x2ae/0x2360 [ 71.529704][ T485] allocate_slab+0x30f/0x460 [ 71.534140][ T485] ___slab_alloc.constprop.0+0x32b/0x730 [ 71.539600][ T485] kmem_cache_alloc_trace+0x4a2/0x500 [ 71.544805][ T485] ipv6_add_dev.part.0+0x489/0xf90 [ 71.549754][ T485] addrconf_notify+0x60a/0x1c50 [ 71.554444][ T485] raw_notifier_call_chain+0x8e/0xd0 [ 71.559562][ T485] register_netdevice+0xc10/0x14a0 [ 71.564520][ T485] veth_newlink+0x448/0x950 [ 71.568847][ T485] __rtnl_newlink+0xdb8/0x14e0 [ 71.573448][ T485] rtnl_newlink+0x5f/0x90 [ 71.577611][ T485] rtnetlink_rcv_msg+0x334/0x970 [ 71.582387][ T485] netlink_rcv_skb+0x133/0x3c0 [ 71.587002][ T485] rtnetlink_rcv+0x10/0x20 [ 71.591252][ T485] netlink_unicast+0x4f8/0x810 [ 71.595839][ T485] page_owner free stack trace missing [ 71.601049][ T485] [ 71.603223][ T485] Memory state around the buggy address: [ 71.608689][ T485] ffff888122406000: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 71.616593][ T485] ffff888122406080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 71.624480][ T485] >ffff888122406100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 71.632376][ T485] ^ [ 71.636284][ T485] ffff888122406180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 71.644182][ T485] ffff888122406200: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 71.652082][ T485] ================================================================== [ 71.659987][ T485] Disabling lock debugging due to kernel taint [ 71.667722][ T493] device dummy0 left promiscuous mode [ 71.703496][ T501] device veth0_to_bridge entered promiscuous mode [ 71.713206][ T501] device macsec1 entered promiscuous mode [ 71.719892][ T501] device veth0_to_bridge left promiscuous mode [ 71.728386][ T503] device veth0_to_bridge entered promiscuous mode [ 71.736078][ T503] device macsec1 entered promiscuous mode [ 71.742344][ T503] device veth0_to_bridge left promiscuous mode [ 71.752389][ T501] bridge0: port 1(bridge_slave_0) entered disabled state [ 71.761465][ T501] device bridge_slave_0 left promiscuous mode [ 71.767330][ T501] bridge0: port 1(bridge_slave_0) entered disabled state [ 71.778065][ T506] bridge0: port 1(bridge_slave_0) entered disabled state [ 71.786574][ T506] device bridge_slave_0 left promiscuous mode [ 71.792671][ T506] bridge0: port 1(bridge_slave_0) entered disabled state [ 71.808781][ T508] device veth0_to_bridge entered promiscuous mode [ 71.815318][ T508] device macsec1 entered promiscuous mode [ 71.821517][ T508] device veth0_to_bridge left promiscuous mode [ 71.837597][ T512] device veth1_to_bridge entered promiscuous mode [ 71.844191][ T512] device macsec1 entered promiscuous mode [ 71.850547][ T512] device veth1_to_bridge left promiscuous mode [ 71.859215][ T513] bridge0: port 1(bridge_slave_0) entered disabled state [ 71.867477][ T513] device bridge_slave_0 left promiscuous mode [ 71.873690][ T513] bridge0: port 1(bridge_slave_0) entered disabled state [ 71.890624][ T516] bridge0: port 2(bridge_slave_1) entered disabled state [ 71.899838][ T516] device bridge_slave_1 left promiscuous mode [ 71.905757][ T516] bridge0: port 2(bridge_slave_1) entered disabled state [ 71.915153][ T515] bridge0: port 2(bridge_slave_1) entered disabled state [ 71.923540][ T515] device bridge_slave_1 left promiscuous mode [ 71.929724][ T515] bridge0: port 2(bridge_slave_1) entered disabled state [ 71.955228][ T520] bridge0: port 1(bridge_slave_0) entered disabled state [ 71.963634][ T520] device bridge_slave_0 left promiscuous mode [ 71.970349][ T520] bridge0: port 1(bridge_slave_0) entered disabled state [ 71.980653][ T524] device macsec1 entered promiscuous mode [ 71.986494][ T524] device bond_slave_0 entered promiscuous mode [ 71.993008][ T524] device bond_slave_0 left promiscuous mode [ 72.001255][ T522] bridge0: port 2(bridge_slave_1) entered disabled state [ 72.009379][ T522] device bridge_slave_1 left promiscuous mode [ 72.015259][ T522] bridge0: port 2(bridge_slave_1) entered disabled state [ 72.033871][ T527] device macsec1 entered promiscuous mode [ 72.040822][ T527] device bond_slave_0 entered promiscuous mode [ 72.047542][ T527] device bond_slave_0 left promiscuous mode [ 72.056744][ T529] bridge0: port 2(bridge_slave_1) entered disabled state [ 72.068221][ T529] device bridge_slave_1 left promiscuous mode [ 72.074275][ T529] bridge0: port 2(bridge_slave_1) entered disabled state [ 72.085487][ T534] device veth0_to_team entered promiscuous mode [ 72.091955][ T534] device macsec1 entered promiscuous mode [ 72.097902][ T534] device veth0_to_team left promiscuous mode [ 72.106205][ T535] device macsec1 entered promiscuous mode [ 72.111849][ T535] device bond_slave_0 entered promiscuous mode [ 72.118026][ T535] device bond_slave_0 left promiscuous mode [ 72.128152][ T531] bridge0: port 1(bridge_slave_0) entered disabled state [ 72.136239][ T531] device bridge_slave_0 left promiscuous mode [ 72.142400][ T531] bridge0: port 1(bridge_slave_0) entered disabled state [ 72.160581][ T540] device macsec1 entered promiscuous mode [ 72.166127][ T540] device bond_slave_0 entered promiscuous mode [ 72.173861][ T540] device bond_slave_0 left promiscuous mode [ 72.182164][ T542] device veth0_to_team entered promiscuous mode [ 72.188483][ T542] device macsec1 entered promiscuous mode [ 72.194716][ T542] device veth0_to_team left promiscuous mode [ 72.219562][ T544] bridge0: port 2(bridge_slave_1) entered disabled state [ 72.227250][ T544] device bridge_slave_1 left promiscuous mode [ 72.233541][ T544] bridge0: port 2(bridge_slave_1) entered disabled state [ 72.243911][ T548] device veth0_to_team entered promiscuous mode [ 72.250431][ T548] device macsec1 entered promiscuous mode [ 72.256224][ T548] device veth0_to_team left promiscuous mode [ 72.264739][ T549] device macsec1 entered promiscuous mode [ 72.270482][ T549] device team_slave_1 entered promiscuous mode [ 72.276767][ T549] device team_slave_1 left promiscuous mode [ 72.300082][ T556] device macsec1 entered promiscuous mode [ 72.305649][ T556] device bond_slave_0 entered promiscuous mode [ 72.312196][ T556] device bond_slave_0 left promiscuous mode [ 72.320667][ T555] device veth0_to_team entered promiscuous mode [ 72.326764][ T555] device macsec1 entered promiscuous mode [ 72.332842][ T555] device veth0_to_team left promiscuous mode [ 72.351825][ T561] device macsec1 entered promiscuous mode [ 72.357711][ T561] device team_slave_1 entered promiscuous mode [ 72.364296][ T561] device team_slave_1 left promiscuous mode [ 72.372796][ T562] device macsec1 entered promiscuous mode [ 72.378329][ T562] device team_slave_1 entered promiscuous mode [ 72.385526][ T562] device team_slave_1 left promiscuous mode [ 72.397862][ T558] device veth1_to_batadv entered promiscuous mode [ 72.404566][ T558] device macsec1 entered promiscuous mode [ 72.410764][ T558] device veth1_to_batadv left promiscuous mode [ 72.449966][ T570] device veth0_to_team entered promiscuous mode [ 72.456077][ T570] device macsec1 entered promiscuous mode [ 72.462037][ T570] device veth0_to_team left promiscuous mode [ 72.469838][ T571] device macsec1 entered promiscuous mode [ 72.475352][ T571] device team_slave_1 entered promiscuous mode [ 72.482154][ T571] device team_slave_1 left promiscuous mode [ 72.496817][ T575] device veth1_to_batadv entered promiscuous mode [ 72.503470][ T575] device macsec1 entered promiscuous mode [ 72.509761][ T575] device veth1_to_batadv left promiscuous mode [ 72.518299][ T574] device veth1_to_batadv entered promiscuous mode [ 72.524616][ T574] device macsec1 entered promiscuous mode [ 72.530969][ T574] device veth1_to_batadv left promiscuous mode [ 72.543233][ T579] device veth0_to_hsr entered promiscuous mode [ 72.549320][ T579] device macsec1 entered promiscuous mode [ 72.555242][ T579] device veth0_to_hsr left promiscuous mode [ 72.599609][ T584] device veth0_to_hsr entered promiscuous mode [ 72.605684][ T584] device macsec1 entered promiscuous mode [ 72.616271][ T584] device veth0_to_hsr left promiscuous mode [ 72.625124][ T586] device veth0_to_hsr entered promiscuous mode [ 72.631327][ T586] device macsec1 entered promiscuous mode [ 72.637291][ T586] device veth0_to_hsr left promiscuous mode [ 72.645562][ T590] device macsec1 entered promiscuous mode [ 72.651312][ T590] device team_slave_1 entered promiscuous mode [ 72.657538][ T590] device team_slave_1 left promiscuous mode [ 72.665804][ T589] device veth1_to_batadv entered promiscuous mode [ 72.672243][ T589] device macsec1 entered promiscuous mode [ 72.678313][ T589] device veth1_to_batadv left promiscuous mode [ 72.686324][ T592] device hsr_slave_1 entered promiscuous mode [ 72.692282][ T592] device macsec1 entered promiscuous mode [ 72.698160][ T592] device hsr_slave_1 left promiscuous mode [ 72.788030][ T605] device veth1_to_batadv entered promiscuous mode [ 72.794404][ T605] device macsec1 entered promiscuous mode [ 72.800547][ T605] device veth1_to_batadv left promiscuous mode [ 72.808542][ T600] device hsr_slave_1 entered promiscuous mode [ 72.814812][ T600] device macsec1 entered promiscuous mode [ 72.820845][ T600] device hsr_slave_1 left promiscuous mode [ 72.828470][ T606] device veth1_vlan entered promiscuous mode [ 72.834328][ T606] device macsec1 entered promiscuous mode [ 72.840495][ T606] device veth1_vlan left promiscuous mode [ 72.848298][ T608] device hsr_slave_1 entered promiscuous mode [ 72.854235][ T608] device macsec1 entered promiscuous mode [ 72.860280][ T608] device hsr_slave_1 left promiscuous mode [ 72.868266][ T602] device veth0_to_hsr entered promiscuous mode [ 72.874332][ T602] device macsec1 entered promiscuous mode [ 72.880285][ T602] device veth0_to_hsr left promiscuous mode [ 72.949246][ T617] device veth1_vlan entered promiscuous mode [ 72.955152][ T617] device macsec1 entered promiscuous mode [ 72.961645][ T617] device veth1_vlan left promiscuous mode [ 72.970735][ T615] device veth0_to_hsr entered promiscuous mode [ 72.976761][ T615] device macsec1 entered promiscuous mode [ 72.982850][ T615] device veth0_to_hsr left promiscuous mode [ 73.002033][ T621] device hsr_slave_1 entered promiscuous mode [ 73.007961][ T621] device macsec1 entered promiscuous mode [ 73.014730][ T621] device hsr_slave_1 left promiscuous mode [ 73.030897][ T624] device veth1_vlan entered promiscuous mode [ 73.036843][ T624] device macsec1 entered promiscuous mode [ 73.044208][ T624] device veth1_vlan left promiscuous mode [ 73.052280][ T627] device veth0_macvtap entered promiscuous mode [ 73.058541][ T627] device macsec1 entered promiscuous mode [ 73.064817][ T627] device veth0_macvtap left promiscuous mode [ 73.085135][ T631] device hsr_slave_1 entered promiscuous mode [ 73.091630][ T631] device macsec1 entered promiscuous mode [ 73.099572][ T631] device hsr_slave_1 left promiscuous mode [ 73.118721][ T636] device veth0_macvtap entered promiscuous mode [ 73.125010][ T636] device macsec1 entered promiscuous mode [ 73.131128][ T636] device veth0_macvtap left promiscuous mode [ 73.150260][ T640] device veth1_vlan entered promiscuous mode [ 73.156163][ T640] device macsec1 entered promiscuous mode [ 73.162218][ T640] device veth1_vlan left promiscuous mode [ 73.183661][ T646] device veth0_macvtap entered promiscuous mode [ 73.189845][ T646] device macsec1 entered promiscuous mode [ 73.195681][ T646] device veth0_macvtap left promiscuous mode [ 73.224835][ T650] device veth1_vlan entered promiscuous mode [ 73.231307][ T650] device macsec1 entered promiscuous mode [ 73.237364][ T650] device veth1_vlan left promiscuous mode [ 73.281193][ T662] device veth0_macvtap entered promiscuous mode [ 73.287263][ T662] device macsec1 entered promiscuous mode [ 73.293422][ T662] device veth0_macvtap left promiscuous mode [ 73.381231][ T690] device macsec1 entered promiscuous mode 2024/04/28 03:39:48 executed programs: 171 [ 75.139806][ T1651] __nla_validate_parse: 576 callbacks suppressed [ 75.139811][ T1651] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 75.162350][ T1658] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 75.192278][ T1655] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 75.228291][ T1656] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 75.259709][ T1659] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 75.272151][ T1661] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 75.281630][ T1667] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 75.297093][ T1669] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 75.311335][ T1674] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 75.320610][ T1675] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 2024/04/28 03:39:53 executed programs: 1591 [ 80.151542][ T4565] __nla_validate_parse: 1442 callbacks suppressed [ 80.151546][ T4565] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 80.173998][ T4567] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 80.188993][ T4568] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 80.198072][ T4572] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 80.213961][ T4571] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 80.236953][ T4574] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 80.263690][ T4584] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 80.278319][ T4583] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 80.292362][ T4578] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 80.312957][ T4580] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'.